Executive Summary

Informations
Name CVE-2008-2004 First vendor Publication 2008-05-12
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The drive_init function in QEMU 0.9.1 determines the format of a raw disk image based on the header, which allows local guest users to read arbitrary files on the host by modifying the header to identify a different format, which is used when the guest is restarted.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2004

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11021
 
Oval ID: oval:org.mitre.oval:def:11021
Title: The drive_init function in QEMU 0.9.1 determines the format of a raw disk image based on the header, which allows local guest users to read arbitrary files on the host by modifying the header to identify a different format, which is used when the guest is restarted.
Description: The drive_init function in QEMU 0.9.1 determines the format of a raw disk image based on the header, which allows local guest users to read arbitrary files on the host by modifying the header to identify a different format, which is used when the guest is restarted.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2004
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22720
 
Oval ID: oval:org.mitre.oval:def:22720
Title: ELSA-2008:0194: xen security and bug fix update (Important)
Description: The drive_init function in QEMU 0.9.1 determines the format of a raw disk image based on the header, which allows local guest users to read arbitrary files on the host by modifying the header to identify a different format, which is used when the guest is restarted.
Family: unix Class: patch
Reference(s): ELSA-2008:0194-01
CVE-2007-3919
CVE-2007-5730
CVE-2008-0928
CVE-2008-1943
CVE-2008-1944
CVE-2008-2004
Version: 29
Platform(s): Oracle Linux 5
Product(s): xen
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-05-20 Name : Ubuntu USN-776-1 (kvm)
File : nvt/ubuntu_776_1.nasl
2009-04-09 Name : Mandriva Update for qemu MDVSA-2008:162 (qemu)
File : nvt/gb_mandriva_MDVSA_2008_162.nasl
2009-03-06 Name : RedHat Update for xen RHSA-2008:0194-01
File : nvt/gb_RHSA-2008_0194-01_xen.nasl
2008-09-04 Name : FreeBSD Ports: qemu, qemu-devel
File : nvt/freebsd_qemu2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44918 QEMU vl.c drive_init() Function Crafted Disk Image Header Arbitrary Local Fil...

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2003.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0194.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080513_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0194.nasl - Type : ACT_GATHER_INFO
2009-05-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-776-2.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-776-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-162.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote openSUSE host is missing a security update.
File : suse_qemu-5270.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0194.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8950ac621d3011dd93880211060005df.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29101
CONFIRM http://svn.savannah.gnu.org/viewvc/?view=rev&root=qemu&revision=4277
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:162
MLIST http://lists.gnu.org/archive/html/qemu-devel/2008-04/msg00675.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0194.html
SECUNIA http://secunia.com/advisories/29129
http://secunia.com/advisories/29963
http://secunia.com/advisories/30111
http://secunia.com/advisories/30717
http://secunia.com/advisories/35062
SUSE http://www.novell.com/linux/security/advisories/2008_13_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-776-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42268

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:07:27
  • Multiple Updates
2021-04-22 01:07:51
  • Multiple Updates
2020-05-23 00:21:38
  • Multiple Updates
2017-09-29 09:23:31
  • Multiple Updates
2017-08-08 09:24:03
  • Multiple Updates
2016-04-26 17:21:22
  • Multiple Updates
2014-11-27 13:27:19
  • Multiple Updates
2014-02-17 10:44:49
  • Multiple Updates
2013-05-11 00:16:07
  • Multiple Updates